Struct openid_client::types::ClientMetadata
source · pub struct ClientMetadata {Show 43 fields
pub client_id: Option<String>,
pub client_secret: Option<String>,
pub registration_access_token: Option<String>,
pub registration_client_uri: Option<String>,
pub client_id_issued_at: Option<i64>,
pub client_secret_expires_at: Option<i64>,
pub token_endpoint_auth_method: Option<String>,
pub token_endpoint_auth_signing_alg: Option<String>,
pub introspection_endpoint_auth_method: Option<String>,
pub introspection_endpoint_auth_signing_alg: Option<String>,
pub revocation_endpoint_auth_method: Option<String>,
pub revocation_endpoint_auth_signing_alg: Option<String>,
pub redirect_uri: Option<String>,
pub redirect_uris: Option<Vec<String>>,
pub response_type: Option<String>,
pub response_types: Option<Vec<String>>,
pub grant_types: Option<Vec<String>>,
pub application_type: Option<String>,
pub contacts: Option<Vec<String>>,
pub client_name: Option<String>,
pub logo_uri: Option<String>,
pub client_uri: Option<String>,
pub policy_uri: Option<String>,
pub tos_uri: Option<String>,
pub jwks_uri: Option<String>,
pub jwks: Option<Jwks>,
pub sector_identifier_uri: Option<String>,
pub subject_type: Option<String>,
pub id_token_signed_response_alg: Option<String>,
pub id_token_encrypted_response_alg: Option<String>,
pub id_token_encrypted_response_enc: Option<String>,
pub userinfo_signed_response_alg: Option<String>,
pub userinfo_encrypted_response_alg: Option<String>,
pub userinfo_encrypted_response_enc: Option<String>,
pub request_object_signing_alg: Option<String>,
pub request_object_encryption_alg: Option<String>,
pub request_object_encryption_enc: Option<String>,
pub default_max_age: Option<i64>,
pub require_auth_time: Option<bool>,
pub default_acr_values: Option<Vec<String>>,
pub initiate_login_uri: Option<String>,
pub request_uris: Option<String>,
pub other_fields: HashMap<String, Value>,
}Expand description
Fields§
§client_id: Option<String>Client Id
client_secret: Option<String>Client secret
registration_access_token: Option<String>§registration_client_uri: Option<String>§client_id_issued_at: Option<i64>§client_secret_expires_at: Option<i64>Secret Expiry Epoch Seconds
token_endpoint_auth_method: Option<String>Authentication method used by the client for authenticating with the OP
token_endpoint_auth_signing_alg: Option<String>Algorithm used for signing the JWT used to authenticate the client at the token endpoint.
introspection_endpoint_auth_method: Option<String>Authentication method used by the client for introspection endpoint
introspection_endpoint_auth_signing_alg: Option<String>Algorithm used for signing the JWT used to authenticate the client at the introspection endpoint.
revocation_endpoint_auth_method: Option<String>Authentication method used by the client for revocation endpoint
revocation_endpoint_auth_signing_alg: Option<String>Algorithm used for signing the JWT used to authenticate the client at the revocation endpoint.
redirect_uri: Option<String>The redirect uri where response will be sent
redirect_uris: Option<Vec<String>>A list of acceptable redirect uris
response_type: Option<String>Response type supported by the client.
response_types: Option<Vec<String>>List of Response type supported by the client
grant_types: Option<Vec<String>>§application_type: Option<String>§contacts: Option<Vec<String>>§client_name: Option<String>§logo_uri: Option<String>§client_uri: Option<String>§policy_uri: Option<String>§tos_uri: Option<String>§jwks_uri: Option<String>§jwks: Option<Jwks>§sector_identifier_uri: Option<String>§subject_type: Option<String>§id_token_signed_response_alg: Option<String>§id_token_encrypted_response_alg: Option<String>§id_token_encrypted_response_enc: Option<String>§userinfo_signed_response_alg: Option<String>§userinfo_encrypted_response_alg: Option<String>§userinfo_encrypted_response_enc: Option<String>§request_object_signing_alg: Option<String>§request_object_encryption_alg: Option<String>§request_object_encryption_enc: Option<String>§default_max_age: Option<i64>§require_auth_time: Option<bool>§default_acr_values: Option<Vec<String>>§initiate_login_uri: Option<String>§request_uris: Option<String>§other_fields: HashMap<String, Value>Extra key values
Trait Implementations§
source§impl Clone for ClientMetadata
impl Clone for ClientMetadata
source§fn clone(&self) -> ClientMetadata
fn clone(&self) -> ClientMetadata
Returns a copy of the value. Read more
1.0.0 · source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
Performs copy-assignment from
source. Read moresource§impl Debug for ClientMetadata
impl Debug for ClientMetadata
source§impl Default for ClientMetadata
impl Default for ClientMetadata
source§fn default() -> ClientMetadata
fn default() -> ClientMetadata
Returns the “default value” for a type. Read more
source§impl<'de> Deserialize<'de> for ClientMetadata
impl<'de> Deserialize<'de> for ClientMetadata
source§fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,
Deserialize this value from the given Serde deserializer. Read more
source§impl PartialEq<ClientMetadata> for ClientMetadata
impl PartialEq<ClientMetadata> for ClientMetadata
source§fn eq(&self, other: &ClientMetadata) -> bool
fn eq(&self, other: &ClientMetadata) -> bool
This method tests for
self and other values to be equal, and is used
by ==.source§impl Serialize for ClientMetadata
impl Serialize for ClientMetadata
impl StructuralPartialEq for ClientMetadata
Auto Trait Implementations§
impl RefUnwindSafe for ClientMetadata
impl Send for ClientMetadata
impl Sync for ClientMetadata
impl Unpin for ClientMetadata
impl UnwindSafe for ClientMetadata
Blanket Implementations§
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more